+ All Categories
Home > Documents > Halftone Visual Cryptography

Halftone Visual Cryptography

Date post: 22-Dec-2015
Category:
Upload: sfaizullahbasha
View: 254 times
Download: 1 times
Share this document with a friend
Description:
image processing concept based ieee papers for students
Popular Tags:
13
IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006 2441 Halftone Visual Cryptography Zhi Zhou, Member, IEEE, Gonzalo R. Arce, Fellow, IEEE, and Giovanni Di Crescenzo Abstract—Visual cryptography encodes a secret binary image (SI) into shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the shares, how- ever, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date. Index Terms—Blue noise halftoning, digital halftoning, digital watermarking, error diffusion, secret sharing, steganography, vi- sual cryptography. I. INTRODUCTION V ISUAL CRYPTOGRAPHY (VC) is a type of secret sharing scheme introduced by Naor et al. [3], [4]. In a -out-of- scheme of VC, a secret binary image (SI) is crypto- graphically encoded into shares of random binary patterns. The shares are xeroxed onto transparencies, respectively, and distributed amongst participants, one for each participant. No participant knows the share given to another participant. Any or more participants can visually reveal the secret image by superimposing any transparencies together. The secret cannot be decoded by any or fewer participants, even if infinite computational power is available to them. Being a type of secret sharing scheme, visual cryptography can be used in a number of applications including access control. For instance, a bank vault must be opened every day by three tellers, but for security purposes, it is desirable not to entrust any single individual with the combination. Hence, a vault-access system that requires any two of the three tellers may be desirable. This problem can be solved using a Manuscript received November 19, 2003; revised July 25, 2005. This work was prepared through collaborative participation in the Communications and Networks Consortium sponsored by the U.S. Army Research Labora- tory under the Collaborative Technology Program, Cooperative Agreement DAAD19-01-2-0011. The associate editor coordinating the review of this manuscript and approving it for publication was Dr. Zhigang (Zeke) Fan. Z. Zhou and G. R. Arce are with the Department of Electrical and Com- puter Engineering, University of Delaware, Newark, DE 19716 USA (e-mail: [email protected]; [email protected]). G. Di Crescenzo is with the Mathematical Sciences Research Center, Tel- cordia Technologies, Inc., Morristown, NJ 07960 USA (e-mail:giovanni@re- search.telcordia.com). Digital Object Identifier 10.1109/TIP.2006.875249 Fig. 1. Construction of a two-out-of-twoVC scheme: a secret pixel can be en- coded into two subpixels in each of the two shares. two-out-of-three threshold scheme. Aside from the obvious ap- plication to access control, secret sharing schemes are used in a number of other cryptographic protocols and applications such as threshold cryptography, private multiparty computations, electronic cash and digital elections. More specifically, visual threshold schemes have found immediate applications in certain types of cryptographic protocols, including authentication and identification [5], and copyright protection and watermarking [6], [7]. To illustrate the principles of VC, consider the simplest two- out-of-two visual threshold scheme where each pixel of the SI is encoded into a pair of subpixels in each of the two shares. If is white, one of the two columns tabulated under the white pixel in Fig. 1 is selected. If is black, one of the two columns tabulated under the black pixel is selected. In each case, the se- lection is performed by randomly flipping a fair coin, such that each column has 50% probability to be chosen. Then, the first two pairs of subpixels in the selected column are assigned to share 1 and share 2, respectively. Since, in each share, is en- coded into a black–white or white–black pair of subpixels with equal probabilities, independent of whether is black or white, an individual share gives no clue as to the value of . In addition, as each pixel is encrypted independently, no secret information can be gained by looking at groups of pixels in each share. Now consider the superposition of the two shares as shown in the last row of Fig. 1. If a pixel is white, the superposition of the two shares always outputs one black and one white subpixel, no matter which column of subpixel pairs is chosen during en- coding. If is black, it yields two black subpixels. There is a contrast loss in the reconstruction, however, the decoded pixel is readily visible. As an example, encoding the secret image shown in Fig. 2(a) leads to the two shares shown in Fig. 2(b) and (c), respectively. Superimposing these two shares leads to the output secret as 1057-7149/$20.00 © 2006 IEEE
Transcript

IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006 2441

Halftone Visual CryptographyZhi Zhou, Member, IEEE, Gonzalo R. Arce, Fellow, IEEE, and Giovanni Di Crescenzo

Abstract—Visual cryptography encodes a secret binary image(SI) into shares of random binary patterns. If the shares arexeroxed onto transparencies, the secret image can be visuallydecoded by superimposing a qualified subset of transparencies,but no secret information can be obtained from the superpositionof a forbidden subset. The binary patterns of the shares, how-ever, have no visual meaning and hinder the objectives of visualcryptography. Extended visual cryptography [1] was proposedrecently to construct meaningful binary images as shares usinghypergraph colourings, but the visual quality is poor. In thispaper, a novel technique named halftone visual cryptography isproposed to achieve visual cryptography via halftoning. Based onthe blue-noise dithering principles, the proposed method utilizesthe void and cluster algorithm [2] to encode a secret binaryimage into halftone shares (images) carrying significant visualinformation. The simulation shows that the visual quality of theobtained halftone shares are observably better than that attainedby any available visual cryptography method known to date.

Index Terms—Blue noise halftoning, digital halftoning, digitalwatermarking, error diffusion, secret sharing, steganography, vi-sual cryptography.

I. INTRODUCTION

VISUAL CRYPTOGRAPHY (VC) is a type of secretsharing scheme introduced by Naor et al. [3], [4]. In a

-out-of- scheme of VC, a secret binary image (SI) is crypto-graphically encoded into shares of random binary patterns.The shares are xeroxed onto transparencies, respectively,and distributed amongst participants, one for each participant.No participant knows the share given to another participant.Any or more participants can visually reveal the secret imageby superimposing any transparencies together. The secretcannot be decoded by any or fewer participants, even ifinfinite computational power is available to them.

Being a type of secret sharing scheme, visual cryptographycan be used in a number of applications including accesscontrol. For instance, a bank vault must be opened everyday by three tellers, but for security purposes, it is desirablenot to entrust any single individual with the combination.Hence, a vault-access system that requires any two of the threetellers may be desirable. This problem can be solved using a

Manuscript received November 19, 2003; revised July 25, 2005. This workwas prepared through collaborative participation in the Communicationsand Networks Consortium sponsored by the U.S. Army Research Labora-tory under the Collaborative Technology Program, Cooperative AgreementDAAD19-01-2-0011. The associate editor coordinating the review of thismanuscript and approving it for publication was Dr. Zhigang (Zeke) Fan.

Z. Zhou and G. R. Arce are with the Department of Electrical and Com-puter Engineering, University of Delaware, Newark, DE 19716 USA (e-mail:[email protected]; [email protected]).

G. Di Crescenzo is with the Mathematical Sciences Research Center, Tel-cordia Technologies, Inc., Morristown, NJ 07960 USA (e-mail:[email protected]).

Digital Object Identifier 10.1109/TIP.2006.875249

Fig. 1. Construction of a two-out-of-twoVC scheme: a secret pixel can be en-coded into two subpixels in each of the two shares.

two-out-of-three threshold scheme. Aside from the obvious ap-plication to access control, secret sharing schemes are used in anumber of other cryptographic protocols and applications suchas threshold cryptography, private multiparty computations,electronic cash and digital elections. More specifically, visualthreshold schemes have found immediate applications in certaintypes of cryptographic protocols, including authentication andidentification [5], and copyright protection and watermarking[6], [7].

To illustrate the principles of VC, consider the simplest two-out-of-two visual threshold scheme where each pixel of theSI is encoded into a pair of subpixels in each of the two shares.If is white, one of the two columns tabulated under the whitepixel in Fig. 1 is selected. If is black, one of the two columnstabulated under the black pixel is selected. In each case, the se-lection is performed by randomly flipping a fair coin, such thateach column has 50% probability to be chosen. Then, the firsttwo pairs of subpixels in the selected column are assigned toshare 1 and share 2, respectively. Since, in each share, is en-coded into a black–white or white–black pair of subpixels withequal probabilities, independent of whether is black or white,an individual share gives no clue as to the value of . In addition,as each pixel is encrypted independently, no secret informationcan be gained by looking at groups of pixels in each share. Nowconsider the superposition of the two shares as shown in thelast row of Fig. 1. If a pixel is white, the superposition of thetwo shares always outputs one black and one white subpixel,no matter which column of subpixel pairs is chosen during en-coding. If is black, it yields two black subpixels. There is acontrast loss in the reconstruction, however, the decoded pixelis readily visible.

As an example, encoding the secret image shown in Fig. 2(a)leads to the two shares shown in Fig. 2(b) and (c), respectively.Superimposing these two shares leads to the output secret as

1057-7149/$20.00 © 2006 IEEE

2442 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

Fig. 2. Two-out-of-two VC scheme: (a) the secret image was encoded into (b), (c) the two shares, and was (d) decoded by superimposing these two shares with50% loss of contrast. (a) Secret image. (b) Share 1. (c) Share 2. (d) Decoded image.

shown in Fig. 2(d). The decoded image is clearly identified, al-though some contrast loss is observed. Some binary pixels ap-pear to be “grey” due to the shrinking of the image for layoutpurpose, which are observed in other binary images in Sec-tion III, as well. The width of the decoded image is twice that ofthe original secret image since each pixel is expanded to twosubpixels in each share as shown in Fig. 1. This effect is referredto as pixel expansion.

The two-out-of-two visual threshold scheme demonstrates aspecial case of -out-of- schemes [3], [4], [8]–[10]. A moregeneral model for visual sharing schemes based on general ac-cess structures has been recently studied in [11], [12], whereall qualified and forbidden subsets of the participants are de-fined. The participants in a qualified subset can recover the se-cret image while the participants in a forbidden subset cannot.The properties of a -out-of- scheme including the conditionsneeded for optimal contrast and the minimum pixel expansionattainable can be found in [8]–[10]. The concepts of VC havebeen recently extended such that the secret image is allowed tobe a grey-level image rather than a binary image [13], [14]. Al-though the secret image is grey scale, shares are still constructedby random binary patterns. In [15] and [16], the concepts arefurther generalized where a secret color image is encrypted intoshares consisting of randomly distributed color pixels.

As described above, all of these VC methods suffer from a se-vere limitation, which hinders the objectives of VC. The limita-tion lies in the fact that all shares are inherently random patternscarrying no visual information, raising the suspicion of dataencryption. Very recently, the method referred to as extendedVC has been implemented in [1], where hypergraph colouringsare used aimed at constructing meaningful binary images asshares. Extended VC, however, provides very low quality vi-sual information in the shares, as illustrated later in this paper.Since hypergraph colourings are constructed by random dis-tributed pixels, the resultant binary shares contain strong whitenoise consequently leading to inadequate results. The sharesalso suffer from low contrast between hypergraph black and hy-pergraph white pixels.

This paper focuses on developing a general halftone visualcryptography framework, where a secret binary image is en-crypted into high-quality halftone images, or halftone shares. Inparticular, the proposed method applies the rich theory of bluenoise halftoning to the construction mechanism used in conven-tional VC to generate halftone shares, while the security proper-ties are still maintained. The same contrast is obtained over thewhole decoded image. The halftone shares carry significant vi-sual information to the viewers, such as landscapes, buildings,etc. The visual quality obtained by the new method is signif-icantly better than that attained by extended VC or any otheravailable VC method known to date.

This paper is organized as follows. Section II introduces thefundamental principles of visual cryptography, based on whichhalftone visual threshold methods are proposed to construct thesimplest two-out-of-two scheme and, further, a general accessstructure scheme. Section III shows the simulation results of theproposed method. Finally, conclusions are drawn in Section IV.

II. HALFTONE VISUAL CRYPTOGRAPHY

A. Fundamental Principles of VC

The proposed halftone VC is built upon the model of gen-eral access structures developed by G. Ateniese et al. [11]. Themodel describes a set of qualified subsets and a set offorbidden subsets on participants .The participants of any qualified subset can jointly decode thesecret image, while those from a forbidden subset cannot. Thepair is called the access structure of the scheme.

Denote as the set of all subsets of . We obtain, and since there is no par-

ticipant subset that can be both qualified and forbidden simul-taneously. If the participants in a subset can decodethe secret image, usually, the participants in any superset of

should be able to decode the secret image as well.Thus, . Such is called monotone increasing.If the participants in a subset cannot decode thesecret image, usually, the participants in any , a subset of

ZHOU et al.: HALFTONE VC 2443

, should not be able to decode the secret image either.Thus, . Such is called monotone decreasing.If is monotone increasing, is monotone decreasingand , then the access structure is said to bestrong [11]. Letbe the set of all minimal qualified subsets. In a strong accessstructure, is the closure of . Thus, is termed a basis,from which a strong access structure can be derived. Unlessotherwise specified, only strong access structures are discussedin this paper, which is the usual setting for the traditional se-cret sharing. If contains a single-element subset, such asubset can be trivially dealt with by just directly distributing thesecret (image) to the only participant. The -participant accessstructure, thus, can be decomposed into a one-participant accessstructure and an -participant access structure. Withoutloss of generality, we assume that each subset in containsat least two participants. The aforementioned concepts are illus-trated in the following Example 2.1.

Example 2.1: The strong access structure ofthe two-out-of-three scheme can be written as

, and . Itcan be verified that is monotone increasing and ismonotone decreasing. Let and

. Since , it follows that is not in , thatis, . Now let . Any satisfies

, so . The same results can be obtained onand . Such that .

In conventional VC, a secret binary pixel is encoded intosubpixels in each of the shares, where is the pixel ex-

pansion. These subpixels can be described as a Booleanmatrix , where a value corresponds to a white subpixeland a value corresponds to a black subpixel. The th

row of , denoted as , contains the subpixels tobe assigned to the th share. Let denote theindices of a subset of shares assigned to participants. Superim-posing the shares in is equivalent to an OR-logical operationon the corresponding rows of M, resultingin a row vector . The grey level ofthe reconstructed pixel , obtained by such superimposing, isproportional to the Hamming weight of , denoted as .In Definition 2.1, the construction conditions of matrix aregiven so as to satisfy the requirements of conventional VC.

Definition 2.1 ([11]): Let be an access struc-ture on a set of participants. Two collections of Booleanmatrices and constitute a VC scheme if there exist a value

and values for every in satisfying the fol-lowing.

1) Contrast condition: any (qualified) subsetof participants can recover

the secret image by stacking the corresponding trans-parencies. Formally, we define for a matrix

the row vectors as the OR of therows in . It holds that

for all (1)

and

for all (2)

2) Security Condition: any (forbidden) subsetof participants has no informa-

tion of the secret image. Formally, the two collections ofmatrices , formed by extracting rows

from each matrix in , are indistinguish-able.

In the above definition, is the threshold to visually interpretthe reconstructed pixel as black or white, and is calledthe relative difference referred to as the contrast of the decodedimage. From (1) and (2), it can be obtained that

over all matrices and

over all and . Given and , the matrix is randomlyselected from if the secret pixel is white, and from ifis black.

Definition 2.2 ([11]): Two matrices are called basismatrices, if the two collections and in Definition 2.1 areobtained by permuting the columns of in all possibleways, respectively, and satisfy the following two condi-tions.

1) Contrast condition: if , therow vectors and , obtained by performing OR opera-tion on rows of and , respectively, sat-isfy and .

2) Security Condition: if , oneof the two matrices, formed, respectively, by ex-tracting rows from and , equals to acolumn permutation of the other.

The construction of the basis matrices is a topic of study inconventional VC. Several design procedures, such as the methodusing cumulative arrays, are readily available [11]. An exampleof , and is given next to illustrate the above-men-tioned concepts.

Example 2.2: The basis matrices and the collections of theencoding matrices in the conventional two-out-of-two scheme(shown in Fig. 1) can be written as

(3)

(4)

In this example, the pixel expansion is . For any matrix, the row vector satisfies

. For any , the row vector sat-isfies . Thus, the two-out-of-two visual thresholdscheme can be implemented by using these two collections.The secret image can be visually decoded with the threshold

2444 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

Fig. 3. Construction of a two-out-of-two scheme. Cell size is Q = 4.

, having a relative difference.

Halftone VC is built upon the basis matrices and collectionsavailable in conventional VC. In particular, in halftone VC asecret binary pixel is encoded into an array of sub-pixels, referred to as a halftone cell, in each of the shares.The pixel expansion in halftone VC is thus . Generally, asquare halftone cell, obtained when , leads to undis-torted reconstructed images and is used in our simulations. Byusing halftone cells with an appropriate size, visually pleasinghalftone shares can be obtained, while the contrast and secu-rity conditions are still maintained. In Section II-B, the pro-posed algorithm is introduced by constructing a two-out-of-twoscheme. The method is subsequently extended into a general ac-cess structure scheme.

B. Two-out-of-Two Halftone Visual Cryptography Method

To describe the principles of halftone VC, the simplest two-out-of-two halftone visual threshold scheme is shown in Fig. 3.In the proposed method, a halftone image , obtained by ap-plying any halftoning method such as the error diffusion algo-rithm [17] on a grey level image GI, is assigned to participant1, and its complementary image , obtained by reversing allblack/white pixels of to white/black pixels, is assigned to par-ticipant 2. To encode a secret pixel into a halftonecell in each of the two shares, only two pixels, referred to as the

Fig. 4. Replacing the secret information pixels with the corresponding sub-pixels in a matrixM , which is randomly selected as (a), (b) from C if p = 0,or (c), (d) from C if p = 1. The secret pixel p can be visually decoded bysuperimposing the two shares.

secret information pixels, in each halftone cell need to be mod-ified. The two secret information pixels should be at the samepositions in the two shares, such as pixels and in Fig. 3.If is white, a matrix is randomly selected from the col-lection of matrices of conventional VC. If is black, israndomly selected from . The secret information pixels in theth share are replaced with the two subpixels in theth row of , as shown in Fig. 4. Since and are the col-

lections of conventional VC, these modified pixels carry the en-coded secret. The other pixels in the halftone cell which were notmodified are referred to as ordinary pixels, maintaining halftoneinformation. It can also be found that if is white, one out of

pixels in the reconstructed halftone cell, obtained by su-perimposing the two encoded halftone cells, is white while allother pixels are black [see Fig. 4(a) and (b)]. If is black, allpixels in the reconstructed halftone cell are black, as shown inFig. 4(c) and (d). Thus, the contrast condition is satisfied. Thesecret pixel can be visually decoded with contrast .

In the above procedure, the selection of the secret informa-tion pixels in a halftone cell is important as it affects the visualquality of the resultant halftone shares. However, as long as theirlocations are independent of the secret information, it will beproved shortly that such construction satisfies the security con-dition. The simplest method to select the locations of the secretinformation pixels is random selection. The corresponding pixelreplacements, however, are equivalent to adding white noise,which leads to poor visual quality. To obtain better visual re-sults, the void and cluster algorithm [2] is applied to choosethese pixel locations. The void and cluster algorithm, performedon a binary dither pattern of the halftone cell, first applies alow-pass finite-impulse response (FIR) filter to obtain a mea-sure of minority pixel density (m.p.d.) at each minority pixel lo-cation. The minority pixel is white/black and the majority pixelis black/white, if the halftone cell contains more black/whitepixels. The minority pixel with the highest density, denoted aspixel , is replaced with a majority pixel. The dither pattern isthen filtered again by the same low-pass FIR filter to obtain ameasure of m.p.d. at each majority pixel location. The majoritypixel (different from pixel ) with the lowest density, denotedas pixel , is then replaced with a minority pixel. Since the

ZHOU et al.: HALFTONE VC 2445

complementary pair has the same distribution of the minorityand majority pixels, the located pixels and are at the samepositions in the two shares. The void and cluster algorithm, inessence, identifies the minority pixel with the highest m.p.d.and the majority pixel with the lowest m.p.d., and switchestheir locations. This, in effect, spreads the minority pixels ashomogeneously as possible leading to an improved blue noise1

halftone cell in each share.The locations of the secret information pixels are then chosen

as that of the pixels and . Once the matrix is randomlyselected, the th located secret information pixel inthe th share is replaced with the th subpixel in theth row of . The replacement in each share either keeps their

original values or switches them with equal probabilities. If thevalues are kept original, the blue noise halftone cell, generatedby the error diffusion algorithm, is used, e.g., the first halftonecell in Fig. 4(a) and (c), and the second halftone cell in Fig.4(b) and (c). On the other hand, if the values are switched, thenew blue noise halftone cell, generated by the void and clusteralgorithm, is used, e.g., the first halftone cell in Fig. 4(b) and(d), and the second halftone cell in Fig. 4(a) and (d). Visuallypleasing halftone shares are thus obtained.

In the void and cluster algorithm, generally, the filter windowcovers multiple neighboring halftone cells besides the one cur-rently being processed. If a white secret pixel was en-coded into one of the neighboring halftone cells, there is dis-crepancy in the distribution of the minority/majority pixels be-tween two shares, such as Fig. 4(a) and (b). If the conventionalvoid and cluster algorithm [2] is performed on each share, itmay result in different locations of the secret information pixelsin the two shares, which is highly undesirable in the halftone VCscheme. To address this problem, a slightly modified void- andcluster-finding filter, as shown in (5), is used to find the m.p.d.

(5)

where is the m.p.d. of the pixel with coordinateis the filter, also called weighting function, is the

filter’s window width, and is the pixel valueat defined as follows:

if is asecret informational pixelif is aminority pixelif is amajority pixel

(6)

The Gaussian filter is used in [2] as

(7)

1Minority pixels distributed homogeneously create a pattern containing nolow-frequency spectral components, which is referred to as blue noise halftoningsince the spectrum resembles that of blue light. From our understanding of thehuman visual system, blue noise halftoning creates the visually optimal arrange-ment of dots [17].

where is a scalar constant, offering best results at inthe void and cluster algorithm based on Ulichney’s simulations.Unlike the conventional void- and cluster-finding filter, each se-cret information pixel in the previously processed neighboringcells always takes the value 0.5 in our method, regardless if itis a minority or majority pixel, as shown in (6). The value 0.5is the statistical mean of each secret information pixel, becauseit has equal probability to be a minority or majority pixel. Theabove modification of the void and cluster algorithm guaranteesthat the selection of the secret information pixels and isindependent of the value of any secret information pixel in theprevious halftone cells. Thus, no secret can be inferred from thelocations of the secret information pixels which can be detectedby comparing the original halftone image and the correspondinghalftone share. In addition, since the values of secret informationpixels come from the basis matrices/collections of conventionalVC, no secret can be obtained by looking at the values of se-cret information pixels of one share either. Thus, the proposedhalftone visual threshold scheme is fully secure.

The above proposed construction implements a two-out-of-two halftone VC scheme with a pixel expansion

and relative difference ,where the superscript “ ” indicates that the parameters are forhalftone VC. Visually pleasing halftone shares are generated bythe blue noise halftoning techniques and the secret image canbe reconstructed by superimposing the two shares. The peaksignal-to-noise ratio (PSNR) of each halftone share, comparedto its original halftone image, can be estimated as

%

(8)

where the item denotes the value difference ofswitching a secret information pixel, the item in-dicates that two out of pixels are secret informationpixels, and the item 50% indicates that each secret informationpixel is either unmodified or switched with equal probabilities.Thus, the larger the halftone cell size, the higher the PSNR.Also, better performance of the void and cluster algorithmcan be obtained in larger halftone cells, leading to highervisual quality halftone shares. On the contrary, the relativedifference is proportional to the reciprocal of thecell size. Larger halftone cell sizes lead to lower contrast ofthe decoded secret image. Therefore, a tradeoff exists betweenthe visual quality of the halftone shares and the contrast ofthe reconstructed secret image. This will be illustrated shortly.In addition, the share size is usually limited. If the number ofsubpixels is increased, the size of subpixels becomes smaller,which leads to difficulty of superimposing.

C. General Halftone Visual Cryptography

In this section, the technique underlying the two-out-of-twohalftone visual threshold scheme is extended to a scheme foran arbitrary access structure , where a secret bi-nary image SI is hidden into halftone shares. The resultingscheme can be divided into two phases; first, an assignment ofcomplementary pairs of images is done to the participants so

2446 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

that each qualified subset in contains at least one com-plementary pair of images; second, in each of the shares, a se-cret pixel is encoded into a halftone cell, and

secret information pixels in each halftone cellare selected and replaced with the corresponding subpixels inthe basis matrices/collections of conventional VC, where and

are the pixel expansions of conventional VC and halftoneVC, respectively.

In the two-out-of-two halftone VC scheme, each participantwas assigned a single halftone image. In the method for an ar-bitrary access structure, we may require more halftone imagesto be assigned to each participant. A halftone image is gener-ated by the method of blue noise halftoning, or pixel reversalif a complementary pair of halftone images is necessary. Re-call that the complementary pair of halftone images used in thetwo-out-of-two halftone VC scheme guarantees that the super-position of ordinary pixels in two halftone cells are all black.Hence, all secret pixels can be consistently decoded using thesame visual threshold. In a similar fashion, the halftone imageassignment in the general scheme must satisfy that any quali-fied subset of participants contains at least one complementarypair of halftone images. Since is a closure of , it isequivalent to require that any subset contains at leastone complementary pair of halftone images. This requirement,however, may not be satisfiable for all access structures unlesswe distribute more than one image per participant. For instance,in the two-out-of-three halftone VC scheme, is a closureof . If a complementary pair ofhalftone images is assigned to participants 1 and 2, respectively,a single third halftone image cannot be a reversal of both thefirst and the second halftone images at the same time. An im-mediate way to overcome this limitation consists of indepen-dently generating two complementary pairs of imagesand , and distributing to participant 1, to partic-ipant 2 and to participant 3. Then, the entries of the ma-trices of a two-out-of-two conventional VC scheme are insertedinto the secret information pixels of both and .Simple extensions of this technique to an arbitrary access struc-ture may require distributing several images to participants. Forinstance, one could assign an independent complementary pairto each subset in , thus giving images to each participant;or to each pair of participants, thus giving imagesto each participant. A more efficient assignment can be the fol-lowing. Assume, for simplicity, that , for some integer ,and let , for , be complemen-tary pairs of images that were generated independently. Then,each participant is given images , for , where

is the binary expansion of . We note that this assign-ment technique works for any access structure and requires only

images to be distributed to each participant. Evenmore efficient schemes for some specific access structures canbe constructed using the hypergraph decomposition techniquesin [18].

From now on, we assume for simplicity that there are onlyimages. Two collections of Boolean matrices

satisfying the contrast and security conditions need to beconstructed to implement the general access structure. Further-more, such collections should satisfy one more condition. For-

mally, for any matrix can be written as concatena-tion of submatrices of size . Therefore, the secretinformation pixels can be selected pair by pair using the voidand cluster algorithm, and the th pair isreplaced with the corresponding subpixels in the th submatrixof . The complementary pair of halftone images, which thevoid and cluster algorithm is performed on, is referred to as thekey complementary pair. To obtain pleasing visual quality of thekey complementary shares, it is required that the correspondingrows in each submatrix of contain one black and one whitesubpixels. This additional condition is referred to as halftonecondition.

Let be two basis matrices of conventionalVC. Each is divided into groups of two columns. De-note the divided basis matrices as , which should satisfy thatthe rows corresponding to the key complementary shares in eachgroup contain one black and one white subpixels. The two col-lections of matrices are constructed by permutingthe groups and/or the columns in the same group of the corre-sponding basis matrices , such that the contrast and halftoneconditions are always satisfied. The permutation of columns indifferent groups is not allowed; otherwise, the halftone condi-tion may not be satisfied. To verify the security condition, if

is a forbidden subset of par-ticipants, the two collections of matrices ,formed by extracting the rows from each matrixin , should be indistinguishable. We enumerate all possibleways to divide until the security condition is satisfied.

Once the collections are obtained, the encodingprocedure of a secret pixel can be summarized as follows.

1) A matrix is randomly selected from the collectionif a secret pixel is white, or from if is black. Letbe the index of the pair of secret information pixels to belocated. Set initially.

2) The void and cluster algorithm is performed on the keycomplementary pair to locate the th pair of secret infor-mation pixels among the ordinary pixels in each halftonecell of the shares. The two secret information pixels lo-cated in the th share are replaced withthe subpixels at row , columns and of , re-spectively.

3) If , increase by 1 and go back to the previousstep. Otherwise, the encoding procedure is complete.

The second step of the algorithm is executed times, eachiteration locating two secret information pixels which were notselected previously. A total of secret information pixels arefound in each halftone cell. Also, each time the second step isexecuted, the pixel replacement in the key complementary pairresults in either keeping the original values or switching thevalues of the two secret information pixels. In either case, theblue noise properties of halftones are kept, leading to pleasingvisual quality. As to the other shares, since the selection of thesecret information pixels is independent of their image contexts,the locations of the corresponding secret information pixels inthese other shares are randomly distributed. Thus, the corre-sponding pixel replacements introduce white noise, leading to

ZHOU et al.: HALFTONE VC 2447

Fig. 5. Original complementary halftone images generated by error diffusion algorithm and pixel reversal, respectively.

poor visual quality of these shares. A global optimization al-gorithm, where the visual quality of all shares are jointly opti-mized, will be proposed shortly in Section II-D.

Now consider the superposition of all the shares in a qualifiedsubset . The ordinary pixels in eachreconstructed halftone cell are always black since containsat least one complementary pair of halftone images. Accordingto the contrast condition in Definition 2.1, if a secret pixel iswhite, at most out of secret information pixelsare black, while all other pixels are white in the correspondingreconstructed halftone cell. Here and are the thresholdand relative difference of conventional VC, respectively. If thereconstructed halftone cell is denoted as , then the Hammingweight of satisfies

(9)

If a secret pixel is black, at least out of secret infor-mation pixels are black, while all other pixels are white in thecorresponding reconstructed halftone cell. If the reconstructedhalftone cell is denoted as , then the Hamming weight ofsatisfies

(10)

Thus, the secret image can be visually decoded with thethreshold , having a relative difference

, where the superscript“ ” indicates that the parameters are for halftone VC.

Recall that in the modified void and cluster algorithm, thefilter is used to locate all pairs of secret information pixels suchthat their locations are independent of the value of any secretinformation pixel. Therefore, the secret cannot be inferred fromthe location of the secret information pixels. Furthermore, thesecurity condition of the collections and guarantees that

no secret can be obtained from the values of the secret informa-tion pixels in any forbidden subset either. A fullysecure visual threshold scheme is thus obtained.

In the key complementary pair of shares, each pair of secretinformation pixels is either unmodified or switched with equalprobabilities, such that the PSNR of these two shares with re-spect to their original halftones can be estimated by

%

(11)

The PSNRs of the other shares depend on the distribution ofblack and white subpixels in the corresponding rows of , andthey are monotone increasing functions of the cell sizeas well. Obviously, the same conclusion as in the two-out-of-twoscheme can be obtained that there exists the tradeoff betweenthe visual quality of the halftone shares and the contrast of thereconstructed secret image.

D. Global Optimization

As described in the previous section, since the location of thesecret information pixels is determined using the image charac-teristic of the key complementary pair, the location of the secretinformation pixels on other shares are, in essence, randomly dis-tributed, leading to poor visual quality. To address this limita-tion, a global optimization approach across all halftone shares isthus proposed. Based on the void and cluster algorithm, the op-timization method jointly rearranges the pixels of the sharesin order to obtain better overall visual quality of the shares,while the contrast and security conditions are still maintained.

Without loss of generality, assume shares 1 and 2 are the keycomplementary pair among the halftone shares. The visualquality optimization method is performed on the 3rd, 4th,

th share successively. For an arbitrary halftone cell in theth ( ) share, the optimization algorithm is sum-

marized as follows.

2448 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

Fig. 6. Comparison between extended VC and halftone VC (Q = Q = 2). (a), (b) Two shares of extended VC. (c), (d) Two shares of halftone VC. (e) Decodedimage of extended VC. (f) Decoded image of halftone VC.

1) A low-pass FIR filter is applied on the binary dither patternof the halftone cell to obtain a measure of m.p.d. at eachminority pixel location.

2) Select minority pixels with the highest densities in thehalftone cell . Denote the selected minority pixels as

.3) For each selected minority pixel , select majority pixels

in the halftone cell based on the void and cluster algo-rithm. The selection method will be described later. De-note the selected majority pixels as .By doing so, totally switching candidatesare formed.

4) For each switching candidate, estimate the global visualdeterioration if such switching is performed in all of theshares.

5) Select the pair associated with the least deterioration fromswitching candidates. Perform the switching in all of

the shares.In step 3), the void and cluster algorithm is applied to obtain

majority pixels for each selected minoritypixel . More specifically, is temporarily set to a majoritypixel first. The dither pattern of the halftone cell is then fil-tered using the same low-pass FIR filter as in step 1) to obtain ameasure of m.p.d. at each majority pixel location. Select ma-

ZHOU et al.: HALFTONE VC 2449

Fig. 7. Tradeoff between the quality of the shares and the contrast of the decoded image in halftone VC. (a), (b) Two shares with Q = Q = 3. (c), (d) Twoshares with Q = Q = 4. (e) Decoded image of (a) and (b). (f) Decoded image of (c) and (d).

jority pixels (different from ) with the lowest densities, and atlast set back to a minority pixel.

In step 4), for any and , denoteas the pixels in halftone share , which have

the same coordinates as . When the pixels areswitched with each other, it may introduce deterioration intoshare if and are not equal. According to halftoningtheory [17], the larger the m.p.d. of the minority pixel, the lessthe deterioration. On the other hand, the larger the m.p.d. of themajority pixel, the more the deterioration. Let andbe the m.p.d. of and , respectively. Based on the above ar-

gument, the deterioration caused by switching pixels andin the th share can be measured as

if is a minority pixel andis a majority pixel

if is a majority pixel andis a minority pixel

otherwise(12)

2450 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

Fig. 8. Halftone VC scheme of � = ff1; 2; 3g; f1;2; 4gg without global optimization (Q = Q = 4). (a)–(d) Four shares. (e) Decoded image by superim-posing the shares (a)–(c). (f) Superposition of (a) and (b).

where is a constant negative value indicating no deteriora-tion is introduced since both and are minority pixels ormajority pixels. In performing the visual optimization of thehalftone cell in the th share, the deterioration in shares

can be ignored. Thus, the overall visual deteri-oration can be estimated as

(13)

In step 5), the switching of ( , resp.) and ( , resp.),leading to the least visual deterioration of the previousshares, is selected as

(14)

It is observed that when the optimization method is performedon the th share, the edges in the th halftone image are blurredby such switching. To overcome this problem, the optimizationmethod is only applied on the halftone cells where strong imageedges are not present.

ZHOU et al.: HALFTONE VC 2451

Fig. 9. Halftone VC scheme of � = ff1; 2; 3g; f1;2; 4ggwith global optimization (Q = Q = 4). (a)–(d) Four shares. (e) Decoded image by superimposingthe shares (a)–(c). (f) Superposition of (a) and (b).

The first three steps of the above algorithm searchswitching candidates. In the last two steps, one and only one pairwill be selected from the candidates based on the least globaldeterioration criterion, and the switching is performed in all ofthe shares. The visual quality of the th share is improved,since the minority pixels are more homogeneously spread bysuch switching. The contrast condition is maintained since theswitching is performed in all of the shares. The security con-dition is satisfied as well, since the selection of the switchingcandidates is independent of the secret information. After allthe shares are optimized, with some deterioration in the key

complementary pair, the visual quality of the other shares is im-proved, leading to better overall performance.

III. SIMULATION RESULTS

Simulation results for the proposed halftone visual thresholdmethod are illustrated in this section, including the comparisonof the proposed method with the method of extended VC. Therelationship between the visual quality of the halftone sharesand the contrast of the decoded secret image is also revealed.Finally, the results of the global optimization approach are il-lustrated.

2452 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 15, NO. 8, AUGUST 2006

A. Halftone Visual Cryptography vs. Extended VisualCryptography

To compare the result of halftone VC with that of extendedVC, a 256 256 secret binary image is cryptographicallyencoded into two 512 512 halftone images using the twomethods, respectively. The pixel expansion (halftone cell size)and the relative difference of both methods are the same, being

and , respectively. The original halftoneimages, obtained by the error diffusion algorithm and pixelreversal are shown in Fig. 5. Applying the extended VC method[1] outputs two shares with poor visual quality and low contrastas shown in Fig. 6(a) and (b). The average PSNR of thesetwo shares with respect to their original halftones is 3.46 dB.The halftone VC method results in the two visually pleasinghalftone shares shown in Fig. 6(c) and (d). The PSNR of thesetwo halftone shares is 6.02 dB. The new method gains 2.56 dB.Having the same relative difference in both methods indicatesthat the same contrast of the reconstructed secret images canbe obtained by both methods. This is precisely the case, asshown in Fig. 6(e) and (f). The superiority of the proposedmethod is that halftone shares with much better visual qualitycan be generated, reducing the suspicion of encrypted secret.Note that the positions of secret information pixels in halftoneshares are content-based, selected by the void and cluster algo-rithm. It causes the appearance of some content information inreconstructed secret images, such as the shape of the earth inFig. 6(f).

B. Tradeoff Between the Halftone Shares Quality and theContrast of the Decoded Secret

As stated in Sections II-B and II-C, the proposed method cangenerate increasingly better visual quality halftone shares, aslarger cell sizes are used. For instance, if a 3 3 halftone cellsize is selected, two halftone shares with dB areobtained as shown in Fig. 7(a) and (b). If the halftone cell sizeis increased to 4 4, better visually pleasing halftone shares areobtained, each with dB, as shown in Fig. 7(c)and (d). However, larger halftone cell sizes lead to lower contrastof the decoded secret image. It can be identified that the contrastof (f), the output of stacking Fig. 7(c) and (d), is lower thanthat of Fig. 7(e), the output of stacking Fig. 7(a) and (b). It isobserved as well that when the cell size (i.e., pixel expansion)is increased, the capacity, or resolution of the secret image isreduced, as seen in Fig. 7(e) and (f).

C. Without Global Optimization Versus Global Optimization

The halftone VC scheme of isimplemented in this section. Select the halftone sharesas the key complementary pair, such that every qualified subsetcontains one complementary pair of halftone images. Using themethod described in Section II-C, the basis matrices are ob-tained as

(15)

where the rows in bold correspond to the key complementarypair. Applying the halftone VC based on the basis matrices (15),the obtained four shares are shown in Fig. 8(a)–(d). The secretimage can be decoded by superimposing a qualified subset ofshares, such as Fig. 8(e) which is the output of stacking shares1, 2, and 3. Superimposing a forbidden subset of shares gainsno secret information, such as the superposition of shares 1 and2 shown in Fig. 8(f). The visually pleasing results obtained onthe key complementary pair, shares 1 and 2, are apparent whilethe other shares contain white noise characteristics. Performingglobal optimization leads to the results shown in Fig. 9. Thekey complementary pair is deteriorated somewhat as shown inFig. 9(a) and (b), but more significant gains in visual qualityare obtained in non-key complementary shares as shown in Fig.9(c) and (d). Note that the contrast and security conditions aremaintained with global optimization as shown in Fig. 9(e) and(f).

IV. CONCLUSION

In this paper, a general framework of halftone visual cryp-tography is proposed. Applying the rich theory of blue noisehalftoning into the construction mechanism of conventionalVC, the proposed method generates visually pleasing halftoneshares carrying significant visual information. The obtainedvisual quality is better than that attained by any other availableVC method known to date. The new method can be broadlyused in a number of visual secret sharing applications whichrequire high-quality visual images, such as watermarking,electronic cash, etc.

REFERENCES

[1] G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, “Extendedcapabilities for visual cryptography,” Theoret. Comput. Sci., vol. 250,no. 1–2, pp. 134–161, 2001.

[2] R. A. Ulichney, “The void-and-cluster method for dither airay gener-ation,” in Proc. SPIE, Human Vision, Visual Processing, Digital Dis-plays IV, Sep. 1996, vol. 1913, pp. 332–343.

[3] M. Naor and A. Shamir, “Visual cryptography,” Adv. Cryptol.: EURO-CRYPT, Lecture Notes Comput. Sci., vol. 950, pp. 1–12, 1995.

[4] ——, “Visual cryptography II: Improving the contrast via the coverbase,” in Security in Communication Networks, Lecture Notes in Com-puter Science. Amalfi, Italy: , 1996, vol. 1189, pp. 197–202.

[5] M. Naor and B. Pinkas, “Visual authentication and identification,”Crypto, Lecture Notes Comput. Sci., vol. 1294, pp. 322–340, 1997.

[6] C. Chang and H. Wu, “A copyright protection scheme of images basedon visual cryptography,” Imag. Sci. J., vol. 49, no. 3, pp. 141–150, 2001.

[7] C. Wang, S. Tai, and C. Yu, “Repeating image watermarking techniqueby the visual cryptography,” IEICE Trans. Fundam. Electron. Commun.Comput. Sci., vol. E83A, no. 8, pp. 1589–1598, Aug. 2000.

[8] C. Blundo, A. De Santis, and D. R. Stinson, “On the contrast in visualcryptography schemes,” J. Cryptol.: J. Int. Assoc. Cryptol. Res., vol.12, no. 4, pp. 261–289, 1999.

[9] C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson, “Contrast op-timal threshold visual cryptography schemes,” SIAM J. Discrete Math.,vol. 16, no. 2, pp. 224–261, 2003.

[10] T. Hofmeister, M. Krause, and H. U. Simon, “Contrast-optimal k outof n secret sharing schemes in visual cryptography,” Theoret. Comput.Sci., vol. 240, no. 2, pp. 471–485, Jun. 2000.

[11] G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, “Visual cryp-tography for general access structures,” Inf. Comput., vol. 129, no. 2,pp. 86–106, Sep. 1996.

[12] ——, “Constructions and bounds for visual cryptography,” in Proc.23rd Int. Colloq. Automata, Languages and Programming, 1996, vol.1099, pp. 416–428.

[13] C. Blundo, A. De Santis, and M. Naor, “Visual cryptography for greylevel images,” Inf. Process. Lett., vol. 75, pp. 255–259, 2000.

ZHOU et al.: HALFTONE VC 2453

[14] L. A. MacPherson, “Grey Level Visual Cryptography for General Ac-cess Structures,” M.S. thesis, Univ. Waterloo, Waterloo, ON, Canada,2002.

[15] H. Koga and H. Yamamoto, “Proposal of a lattice-based visual se-cret sharing scheme for color and gray-scale images,” IEICE Trans.Fundam., vol. E81-A, no. 6, pp. 1263–1269, Jun. 1998.

[16] T. Ishihara and H. Koga, “New constructions of the lattice-based visualsecret sharing scheme using mixture of colors,” IEICE Trans. Fundam.Electron. Commun. Comput. Sci., vol. E85A, no. 1, pp. 158–166, Jan.2002.

[17] D. L. Lau and G. R. Arce, Modern Digital Halftoning. New York:Marcel-Dekker, 2000, pp. 52–89.

[18] G. Di Crescenzo and C. Galdi, “Hypergraph decomposition and secretsharing,” in Proc. 14th Int. Symp. Algorithms and Computation, LNCS,Sep. 1996, vol. 1913, pp. 332–343.

Zhi Zhou (M’04) received the B.S. degree in elec-trical engineering from the University of Science andTechnology of China, Hefei, in 1997, the M.S. de-gree in signal processing from the Chinese Academyof Sciences, Beijing, in 2000, and the Ph.D. degree inelectrical engineering from University of Delaware,Newark, in 2004.

He joined the Digital Media Solution Lab, Sam-sung Information Systems America, Irvine, CA, in2003, where he is currently a Senior Research Engi-neer. His research interests include image and video

processing, statistical and nonlinear signal processing, and multimedia security.He has eight patent applications currently pending.

Gonzalo R. Arce (F’00) received the Ph.D. degreefrom Purdue University, West Lafayette, IN, in 1982.

Since 1982, he has been with the Faculty ofthe Department of Electrical and Computer Engi-neering, University of Delaware, Newark, where heis the Charles Black Evans Distinguished Professorand Department Chairman. His research interestsinclude statistical and nonlinear signal processing,multimedia security, electronic imaging, and signalprocessing for communications and networks. Heis the coauthor of the textbooks Digital Halftoning

(Marcel-Dekker, 2001), Nonlinear Signal Processing and Applications (CRC,2003), and Nonlinear Signal Processing: A Statistical Approach (Wiley, 2004).He is a frequent consultant to industry in the areas of image printing and digitalvideo. He holds ten U.S. patents.

Dr. Arce was the Co-Chair of the 2001 EUSIPCO/IEEE Workshop on Non-linear Signal and Image Processing (NSIP’01), the 1991 SPIE’s Symposiumon Nonlinear Electronic Imaging, and the 2002 and 2003 SPIE ITCOM con-ferences. He has served as Associate Editor for the IEEE TRANSACTIONS ON

SIGNAL PROCESSING, as Senior Editor of the Applied Signal Processing Journal,as Guest Editor for the IEEE TRANSACTIONS ON IMAGE PROCESSING, and asGuest Editor for Optics Express. He received the National Science FoundationResearch Initiation Award. He is a Fellow of the IEEE for his contributions onnonlinear signal processing and its applications.

Giovanni Di Crescenzo received the Ph.D. degree in computer science and en-gineering from the University of California, San Diego, and the Ph.D. degreein applied mathematics and computer science from the University of Naples,Naples, Italy.

He is a Senior Research Scientist at Telcordia Technologies, Morristown, NJ.His main research activity has been in various areas of mathematics and theoret-ical computer science, such as security (intrusion detection and tolerance, pass-word security, security over mobile ad hoc networks), cryptography (private-keyand public-key encryption, data and entity authentication, secure protocols, fi-nancial cryptography), and computational complexity (interactive proofs, pro-gram checking, zero-knowledge proofs), and regularly uses tools from numbertheory, coding theory, combinatorics, and probability. He has had six patent ap-plications awarded or currently pending, and has published more than 60 sci-entific publications in major refereed conferences and journals in his researchareas. He regularly referees papers for the major conferences and journals in hisareas of expertise.


Recommended